[Acme] AD Review: draft-ietf-acme-ip-04

Eric Rescorla <ekr@rtfm.com> Mon, 24 December 2018 20:32 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: acme@ietfa.amsl.com
Delivered-To: acme@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A1725131144 for <acme@ietfa.amsl.com>; Mon, 24 Dec 2018 12:32:58 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id upeHItl-pRkN for <acme@ietfa.amsl.com>; Mon, 24 Dec 2018 12:32:56 -0800 (PST)
Received: from mail-lf1-x130.google.com (mail-lf1-x130.google.com [IPv6:2a00:1450:4864:20::130]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A6392131132 for <acme@ietf.org>; Mon, 24 Dec 2018 12:32:55 -0800 (PST)
Received: by mail-lf1-x130.google.com with SMTP id c16so8711734lfj.8 for <acme@ietf.org>; Mon, 24 Dec 2018 12:32:55 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:from:date:message-id:subject:to; bh=gVP16K5rngxbTkLo+1TLycfEWBZJXsnM5dWoCWttY1E=; b=ZjGTBEYpL4Z8djQGyXAaiQ6XEi8F2bQRS87Rk/7nvUz/wXCUMa9J/9f9VgtNZ5BkLf hvsz+0q5QKzrb2SrGq50AAxUeLS9GpkQib16xgulvPKmoyJJyt/+NHp1xYUAOZ3iuqCA M6hlJELwOSNi8q0vvnQOltUaAdDvTZwLPg6x/EuY8hKm8M/Xhgp4wl2NF4Qk95buo1we /EdXgDPADjL0CDfy3W/ZiHVuoQoYRab9Kkqbg+PCY/eejSQSU/95wxZ7qE2g+tPm+Tbm YS+eInxvulNMnZwSrLTYtxMYNEmVuyvG8GWB2RlYSzaiZuKbOYABaBpQdCknL6ZHfTrQ +AqQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=gVP16K5rngxbTkLo+1TLycfEWBZJXsnM5dWoCWttY1E=; b=CjAgoluylao2bB6EtIWHQBkg6rvk303ZndRv2iOZV2KjC10Lh8tftvnR/MzXmtDEyk F97mCYBrdU+RlUeQSh178v1VTrq5iFYOKLFtUZKDpExN4LB7RwZNSbAU/aVRLfhPF76A SX1rsoEu1GkoJ6K/0XJezAa5nTGwEnxp7fcFvyGxYq8EfZdGCw9Cs6GDtTh2iuHz35nM m01lVEFE7NKakLmwwwPHnZQnJCHP57SJcCRn7SEQfospvWiSnc3tbje3wod0JWyMY9Xs r7MP7JXDNNte5RmBaAyxlSeE/fI32QxCNS8VNYy4TL636Nx2GZGVv8PHT4hAe5wrR0uN WPkw==
X-Gm-Message-State: AA+aEWbu0Bl4As8PtXQheq8OSFuQ8GqWzJUvMHs13zvchTqG6brFYkpv TuyeehO7PeO7a40laasEj5Nj8r3wRYXlqRSAwDUU7cX+ve4=
X-Google-Smtp-Source: AFSGD/X5TBipWRvm2CfTIyWsCkEumQ1ny1Au6W9WUNeXX2qkF9OC2riWMQONaxVm/qEsHX4wyeIoESr6CjC2dA6mPt4=
X-Received: by 2002:a19:5a05:: with SMTP id o5mr7487419lfb.140.1545683573838; Mon, 24 Dec 2018 12:32:53 -0800 (PST)
MIME-Version: 1.0
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 24 Dec 2018 12:32:15 -0800
Message-ID: <CABcZeBO6hMya76xfQh+5tcEpn_MMLk0CySuzGrnRnSn+8Dy3Pg@mail.gmail.com>
To: draft-ietf-acme-ip@ietf.org, IETF ACME <acme@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000005aa81b057dca801e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/acme/bGQtdDZ8i75t3dCt3EjPHxsGoG4>
Subject: [Acme] AD Review: draft-ietf-acme-ip-04
X-BeenThere: acme@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Automated Certificate Management Environment <acme.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acme>, <mailto:acme-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acme/>
List-Post: <mailto:acme@ietf.org>
List-Help: <mailto:acme-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acme>, <mailto:acme-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 24 Dec 2018 20:32:59 -0000

Rich version of this review at:
https://mozphab-ietf.devsvcdev.mozaws.net/D4180


IMPORTANT
S 3.
>      used to refer to fully qualified domain names.  If a ACME server
>      wishes to request proof that a user controls a IPv4 or IPv6 address
>      it MUST create an authorization with the identifier type "ip".  The
>      value field of the identifier MUST contain the textual form of the
>      address as defined in [RFC1123] Section 2.1 for IPv4 and in [RFC4291]
>      Section 2.2 for IPv6.

Are all three variants here valid?


S 4.
>      For the "tls-alpn-01" the subjectAltName extension in the validation
>      certificate MUST contain a single iPAddress which matches the address
>      being validated.  As [RFC6066] does not permit IP addresses to be
>      used in the SNI extension the server MUST instead use the IN-
>      ADDR.ARPA [RFC1034] or IP6.ARPA [RFC3596] reverse mapping of the IP
>      address as the SNI value instead of the literal IP address.

What happens if an attacker forces an incorrect SNI on you here? I
don't see any security analysis below, but I suspect it's bad,


COMMENTS
S 6.
>
>   6.  Security Considerations
>
>      Given the often short delegation periods for IP addresses provided by
>      various service providers CAs MAY want to impose shorter lifetimes
>      for certificates which contain IP identifiers.  They MAY also impose

https://tools.ietf.org/rfcmarkup?doc=6919#section-6

If the WG thinks that providers ought to do this, then it should say
so.